Research Article Conditional Ciphertext-Policy Attribute-Based Encryption Scheme in Vehicular Cloud Computing

Size: px
Start display at page:

Download "Research Article Conditional Ciphertext-Policy Attribute-Based Encryption Scheme in Vehicular Cloud Computing"

Transcription

1 Mobile Information Systems Volume 2016 Article ID pages Research Article Conditional Ciphertext-Policy Attribute-Based Encryption Scheme in Vehicular Cloud Computing Zhitao Guan 1 Jing Li 1 Zijian Zhang 2 and Liehuang Zhu 2 1 School of Control and Computer Engineering North China Electric Power University Beijing China 2 School of Computer Beijing Institute of Technology Beijing China Correspondence should be addressed to Zijian Zhang; zhangzijian@biteducn Received 24 June 2016; Revised 22 September 2016; Accepted 16 October 2016 Academic Editor: Hui Zhu Copyright 2016 Zhitao Guan et al This is an open access article distributed under the Creative Commons Attribution License which permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited VCC (Vehicular Cloud Computing) is an emerging and promising paradigm due to its significance in traffic management and road safety However it is difficult to maintain both data security and system efficiency in Vehicular Cloud because the traffic and vehicular related data is large and complicated In this paper we propose a conditional ciphertext-policy attribute-based encryption (C-CP-ABE) scheme to solve this problem Comparing with CP-ABE this scheme enables data owner to add extra access trees and the corresponding conditions Experimental analysis shows that our system brings a trivial amount of storage overhead and a lower amount of computation compared with CP-ABE 1 Introduction VANETs (vehicular ad hoc networks) gained great attention in recent years which can not only improve road safety but also enhance traffic management [1 2] In VANET the vehicles V2V (Vehicle to Vehicle) and V2I (Vehicle to Infrastructure) generate an enormous amount of data In order to enhance the scalability of the VANETs some studies focus on VCC (Vehicular Cloud Computing) which combines cloud computing [3 4] and VANETs together [5 6] The illustration of VCC is shown in Figure 1 In VCC mass data from different VANET nodes are collected and stored in cloud servers efficiently Meanwhile VCC is faced with serious security and privacy challenges For instance the intruders can intrude the onboard infrastructure or the cloud server to get the sensitive data which may leak the privacy of the data owner (DO) or even endanger the lives of passengers To solve this problem we introduce the CP-ABE [7] which also realizes the fine-grained access control on the encrypted data However the vehicular situation and surroundings are quite complicated; a one-off encryption under one access tree may be no longer adequate for the needs In addition the attributes consistedinaccessstructuremaydenotemoreabundant information not just descriptive information about users identities According to these attributes features we extract them from the access structure and take them as conditions When inserting other access trees the conditions extracted from them can be used for identifying the corresponding tree Maincontributionsofthispapercanbesummarizedas follows: (1) In this paper we propose a conditional ciphertextpolicy attribute-based encryption (C-CP-ABE) scheme to allow users to add extra access trees based on the original ciphertext to their own ciphertexts (2) All the trees multiply by a parameter except only one tree multiplies by the message which extends theexpressioncomparedwithoriginalcp-abein[7] without bringing a heavy computation and storage overhead (3) We further give the security analysis and performance evaluation which prove that security and performance of our scheme are no weaker than those of traditional scheme The rest of this paper is organized as follows Section 2 introduces the related work In Section 3 some preliminaries are given In Section 4 the definition of the condition is given In Section 5 the proposed scheme is stated In Section 6

2 2 Mobile Information Systems Cloud server V2I Roadside service V2V Sensors WLAN Figure 1: The illustration of VCC (Vehicular Cloud Computing) security analysis is given In Section 7 the performance of our scheme is evaluated In Section 8 the paper is concluded 2 Related Work Cloud security has been a hot topic recently [8 9] It haddevelopedanewfieldintheapplicationandresearch of public key encryption since Shamir s proposed Identity Based Encryption in [10] Based on IBE Sahai and Waters proposed a new encryption scheme called Fuzzy IBE; they thought that the users attributes did not have to be precisely matched to the attributes that are specified by data owners The ciphertext could be decrypted provided the threshold value of attributes was achieved [11] Chase constructed a multiauthority attribute-based encryption to compensate for the weaknesses of single authority in [12] allowing each authoritytobeinchargeofadomainofattributessoonthey improved the privacy and security of their previous system by removing the central trusted authority which had usability in practice [13] In [14] Kapadia et al proposed a scheme to hide the policies and plaintexts from the servers Along with the increasing number of attributes the ciphertext size grew as well To solve this problem Herranz et al gave a method to keep the size constant In the situation of the attribute universe was certain [15] The access structure adopted in the schemes before was monotonic so Ostrovsky et al tried to construct an attribute-based encryption scheme which is nonmonotonic which was proven to be secure based on Decisional Bilinear Diffie-Hellman (DBDH) assumption [16] Compared with thepreviousworklewkoetalconstructedaschemethathad been proven to be fully secure rather than selectively secure in [17] In [7 18] KP-ABE and CP-ABE are proposed respectively In KP-ABE the ciphertext s encryption policy is also associated with a set of attributes but the attributes are organizedintoatreestructure(namedaccesstree)incp- ABE the data owner constructs the access tree using visitors identity information The user can decrypt the ciphertext only if attributes in his private key match the access tree Both became the important branches of attribute-based encryption In [19 20] Attrapadung et al adopted the nonmonotonic access structure to realize key-policy attributebased encryption; what is more the size of ciphertext was designed to be constant In [21 24] the ciphertext-policy attribute-based encryption (CP-ABE) scheme with constant size ciphertexts for threshold predicates is proposed CP-ABE is a promising research area that attracts more and more attention from lots of researchers Ibraimi et al constructed a mediated CP-ABE that provided attributes revocation in [25] Similar to KP-ABE the researches on multiauthority in CP-ABE are quite a lot Li et al proposed a multiauthority CP-ABE that allowed tracing the misbehaving users; although only the AND gates were supported it extended the application of CP-ABE to some extent [26] Furtherimprovementsweremadeinthisrespect[2728] In[29]withthecaseofthepersonalhealthrecord Li et al realized the security and scalable and fine-grained access control supporting the modification of access policies andrevocationofattributesliuetalassumedthateach attribute had different importance and constructed schemes that supported the access structure with different weights in CP-ABE [30] and KP-ABE [31] Liu et al added traceability to an existing expressive efficient and secure CP-ABE scheme without weakening its security and change in the length of

3 Mobile Information Systems 3 the ciphertext and decryption key does not cause too much overhead [32] Then they realized the White-Box Traceable CP-ABE in a large universe and the storage for traitor tracing is constant [33] In [34] Goyal et al allowed the access structure to be represented by an access tree with a bounded size access tree with threshold gates as its nodes All of these existing schemes enhance the function of the original CP- ABE [7] to adapt to different scenarios In this paper we will introduce a new scheme to raise the adaptability of original CP-ABE in VCC 3 Preliminaries 31 Bilinear Maps Let G 0 and G 1 be two cyclic multiplicative groups of prime order p and g be the generator of G 0 The bilinear map e e:g 0 G 0 G 1 foralla b Z p is as follows: (1) Bilinearity: u V G 1 e(u a V b )=e(uv) ab (2) Nondegeneracy: e(g g) =1 (3) Symmetry: e(g a g b ) = e(g g) ab =e(g b g a ) 32 Complexity Assumption The Discrete Logarithm (DL) problem is defined as follows Let G be a multiplicative cyclic group of prime order p and g be its generator DL problem is to compute x Z p such that y=g x giveny R G as input The DL hardness assumption holds if no probabilistic polynomial time algorithm can solve the DL problem 33 Access Structure Let P = {P 1 P 2 P n } be a set of participants; let U=2 {P 1P 2 P } n be the universal set If AS U\{ } then AS can be viewed as an access structure If A AS B U A BandB AS then AS is monotonic Then sets in AS are defined as authorized sets while the other sets are regarded as unauthorized sets In this paper we construct an access tree T to represent the access structure All the leaves represent the attributes while the interior nodes represent the threshold gates Before encrypting the data we randomly choose a secret s and generate a polynomial for each interior node from top to bottom to share this secret To retrieve the secret we define the Lagrange coefficient Δ is For i Z p and for x S x j Δ is(x) = j Sj=i i j (1) Only the authorized sets can succeed in decryption with polynomial interpolation 4 The Condition Definition 1 (condition primitives c) The condition primitives refer to the attributes in the access tree that are not closely related to the users identities Definition 2 (condition C) The condition is a set of condition primitives by which a specific access tree can be identified CID CT DO Weather PK CS TCA Condition evaluation Road conditions SK PK C i Public status information Figure 2: System model CID CT In VCC condition primitives can be the external objective factors such as the weather the traffic and the status information released by traffic control department Comparing with the attributes related to the user s identities we do not have to be concerned that the condition primitives may lead to user privacy disclosure In our proposed scheme the condition primitives will be extracted from each access tree to form the corresponding condition In other words a condition corresponds to a specific access tree Trust Center Authority (TCA) is in charge of evaluating the current conditions and sends them to data users Condition C i may consist of several components: C i :{c a c b c c } Each element is a condition primitive which corresponds to a specific value that is randomly generated when the system is set up Once generated all the values are fixed and different from each other In our scheme we consider the relation of these conditions that belong to the same access structure to be AND We multiply these corresponding values to denote the current condition With the support of the condition when a data owner encrypts the data more than one access tree can be added to the original ciphertext When a data user requests data decryption the current condition should be checked firstly to get the corresponding access tree and then data decryption can be continued 5 The Proposed System 51 System Model In our system four entities are included namely cloud servers (CS) data owners (DOs) data receivers (DRs) and Trust Center Authority (TCA) as shown in Figure 2 Generallycloudserversareassumedtobesemitrusted We employ them to be in charge of storing our encrypted data Data owners and data receivers are either vehicle or nonmobile users The former ones decide the access policies and the corresponding conditions outsourcing their storage to CS after encrypting The latter one submits the requests to CS and obtains their secret keys that are related to the attributes from TCA Only when their attributes satisfy the access policies of data can they correctly decrypt the DR

4 4 Mobile Information Systems R i R i R i Signature Conditions Figure 3: Structure of access tree in this paper ciphertext TCA takes responsibility for evaluating DRs and assigns a set of attributes to DRs In addition conditions will be managed determined and finally transmitted to DRs by TCA InthispaperweallowDOstoaddextraaccesstreesand conditions to their own ciphertexts Each access tree is related to one or several conditions Only when its corresponding condition is satisfied can it be valid 52 Security Model The following is a security game between adversary A and challenger C Init A first chooses a challenge access structure AS and sends it to C Setup C runs this algorithm and gives the public parameters PK to the adversary A Phase 1 A issues queries for repeated private keys corresponding to sets of attributes S 1 S q1 (q and q 1 are integers that are randomly chosen by A and 1<q 1 <q) (i) If any of the sets S 1 S q1 satisfies the access structure AS thenitisaborted (ii) Else C generates the corresponding secret keys to the sets for A Challenge A submits two equal length messages M 0 and M 1 to C C randomly flips a coin b and encrypts M b under the challenge access structure AS Then the generated ciphertext CT will be given to A Phase 2 Repeat Phase 1 and the sets are turned from S 1 S q1 to S q1 +1S q GuessTheadversaryA outputs a guess b of b The advantage of an adversary A in this game is defined as Adv(A) = Pr[b = b] 1/2 53 Our Construction Our construction is based on the ciphertext-policy attribute-based encryption in [7] In this section we will describe the details of each algorithm 531 Setup This setup algorithm will choose a bilinear group G 0 of prime order p with generator g Thenitwill choose several random exponents: αβkq Z p LetU denote the total number of attributes Let V denote the total number of conditions The algorithm randomly generates u 1 u 2 u V Z p for each condition We introduce hash functions H att HC andenoughh i for the access trees in ciphertext The public key and the master key are published as PK ={G 0 gh=g β e(gg) α g kα g u 1 g u 2 g u V } MK ={βg α kq} 532 Encryption As shown in Figure 3 the original access tree is rooted at node R i (i denotes the id of the access tree) and the new root node is R i At first DO calls the data encryption subroutine to encrypt the plaintext into ciphertexts under access policies expressed in access tree structure Compared with [7] we add a new root node and insert an extra node that denotes condition and its signature (i) Enc(PK M T i C i ) CIDCTTheencryptionsubroutine takes as inputs public key PK message M access structure T i symmetric encryption keys K 1 and K 2 and condition C i and then outputs ciphertext CT and its CID In this algorithm it requires several steps to get CT being generated properly A Encrypt Data DO receives message M condition C i and one access policy The encryption algorithm encrypts M under the access structure T i From root node R i to the subtree rooted at R i this encryption algorithm is similar to that Bethencourt et al described in [7] First the algorithm chooses a random number s i Z p for root node R i whichmeansq Ri (0) = s ithenit generates polynomial for each interior node and computes (let Y be the set of leaf nodes in T i ) C i = Me (g g) αs i C i =h s i C iy =g qiy(0) (3) C iy =H att (att (y)) q iy(0) y Yi (2)

5 Mobile Information Systems 5 R i k of n Distribution of the shares: Set i1 : { } Set i2 : { } Set i3 : { } Set in : { } Figure 4: Partition of the set (x i1 y i1 ) Set i1 : { } (x i2 y i2 ) Set i2 : { } (x i3 y i3 ) Set i3 : { } (x in y in ) Set in : { } (7) B Generate CIDSimultaneously Set P 1 =g s i/k P 2 = Enc K1 (P 1 ) Enc K2 (P 2 )=CID When DO would like to add an extra access structure T i+1 to his ciphertext he first searches for the ciphertext from CS according to the CID and reencrypts it rather than reencrypting its original plaintext What is different from before is that the part of the ciphertext associated with M is no longer involved in encryption Thus the computation burden is reduced Equally the algorithm selects a random number s i+1 Z p for the new access tree T i+1 and computes according to CID: (4) C i+1 = Dec K2 (CID) e (g g) αs i+1 =P 2 e (g g) αs i+1 (5) M is encrypted under only one of the access trees; we generally set C 1 = Me(g g) αs 1 We introduce a one-dimensional array A i [u] 1 u U for each access tree T i and assign each attribute a unique number from 1 to U According to the shares and sets we set A i [1] =H i (att 1 ) (x i1 y i1 ) (att 1 Set i1 ) A i [2] =H i (att 2 ) (x i1 y i1 ) (att 2 Set i1 ) A i [m] =H i (att m ) (x i2 y i2 ) (att m Set i2 ) A i [m+1] =H i (att m+1 ) (x i2 y i2 ) (att m+1 Set i2 ) A i [U] =H i (att U ) (x in y in ) (att U Set in ) D Record the Corresponding Condition Condition C i associated with this tree is {c a c b c c } In our system we consider that one condition term only relates to one access tree For each c C i thealgorithmcomputes (8) C Generate a Signature and Share It Obviously the threshold relation of R i is AND Suppose that the polynomial of R i is q ir =ax+s i (a is randomly chosen by the algorithm) ESP randomly chooses a number t i Z p andmakesthefollowing calculation: C ic =g u c/t i C=c a c b c c C (i w i ) H c ( C CID) (9) Set w i = t i q Sig i = g (2a+s i)/t i g (u a+u b +u c )/t i =g (2a+s i (u a +u b +u c ))/t i (6) Let Y i be the set of leaf nodes in T and C be the set of conditions Finally the complete ciphertext is as follows: CT =( T 1 C 1 = Me (g g) αs 1 C 1 =h s 1 A 1 C 1y Sig i canbeviewedasasignaturefromdoassumethe threshold relation of the node R i is k of n; we first share Sig i with (k n) secret sharing scheme in [35] and then generate n pairs of (x ij y ij ) 1 j n As we know the node R i holds n branches and each branch holds several attributes Thus all the attributes can be divided into n disjoint sets that are shown in Figure 4 We distribute (x ij y ij ) 1 j n to the sets that are shown as follows =g q1y(0) C 1y =H(att (y))q 1y(0) y Y1 C 1c =g u c/t 1 c C T 2 C 2 =P 2 e (g g) αs 2 C 2 =h s 2 A 2 C 2y =g q2y(0) C 2y =H(att (y)) q 2y(0) y Y2 C 2c =g u c/t 2 c C) (10)

6 6 Mobile Information Systems 533 Key Generation DR should legally register to the attribute authorities which will assign some attributes to this DR Before decryption the authorities will generate a corresponding SK for DR based on his attributes The algorithmisasfollows (i) KeyGen(PK MSK S) SK This algorithm will take a set of attributes S as input and output a key that identifies with that set First a random r Z p was chosen for the key and random r j Z p for each attribute j S Then it computes the key as SK =(D=g (α+r)/β D =g rq D j =g r H (j) rj D j =g rj j S) (11) 534 Decryption When there is a DR requirement to decrypt a ciphertext TCA will first evaluate the current condition and send the current condition term C 0 ={c a c b c c } to DR (a) Query Tree id(c 0 CID) iw i DR gets condition term from TCA according to the current conditions and CID that is requested by DR computing as follows: C=c a c b c c H c ( C CID) C (i w i ) C H c ( C CID) (i w i ) (12) This algorithm gets the corresponding access tree id i and a parameter w i (b) Compute Condition(i C 0 SKCT) Con i Foreachc j C 0 Set e( C ij D) = e (g u j/t i g rq ) = e (g g) rqu j/t i Con i = (e (g g) rqu a/t i e (g g) rqu b/t i e (g g) rqu c/t i ) =e(gg) rq u j/t i (13) (c) Retrieve Sig(S CT PK) Sig i or Foreachatt u Sit computes A i [u] H i (att u )=x i y i (14) For each computation the algorithm gets a pair of (x y) that is shown as follows Retrieve the shares: att 1 } att 2 } { } : Set i1 (x i1 y i1 ) att 3 } { } : Set i2 att { 4 { } : Set i3 (x i3 y i3 ) S att 5 } { } : Set in (x in y in ) { } { att u } (15) As we first share Sig i with (k n) secret sharing scheme DR performs the polynomial interpolation and retrieves Sig i only basedonnolessthank different pairs of (x y)otherwiseit outputs (d) Dec(S CT i w i Con i Sig i ) Mor Oncew i Sig i and Con i areretrieveddrcomputes e(sig i D) w i w Con i i =e(g (2a+s i (u a +u b +u c ))/t i g rq ) t i/q e(gg) (rq u j/t i )(t i /q) =e(gg) r(2a+s i ) (16) For the access tree rooted at node R i thealgorithmcan leverage the Lagrange interpolation and get A = e(g g) rs i Then it computes If i=1 Else B= C 1 A e(c 1 D) B= = Me (g g)αs 1 e (g g) rs 1 e (g g) s 1(a+r) C i A e(c i D) (17) αs Me (g g) 1 e (g g) rs 1 = e(h s 1 g (α+r)/β ) =M C B= i A e(c i D) = P αs 2e (g g) i e (g g) rs i e(h s i g (α+r)/β ) = P 2e (g g) αs i e (g g) rs i e (g g) s i(a+r) The algorithm decrypts P 2 with K 1 and recovers M by computing M= =P 2 P 1 = Dec K1 (P 2 ) =g s 1/k C 1 e(g kα g s 1/k ) Otherwise it outputs (18) (19) (20) αs Me (g g) 1 = e (g g) αs (21) 1

7 Mobile Information Systems 7 6 Security Analysis We make the traditional CP-ABE more expressive by allowing DOs to add extra access trees and conditions as they like To reducethecomputationcostandstorageoverheadwereplace M with CID within the reencryption And before decryption condition values are to be computed first The modification of the ciphertexts and the way of decryption may affect the security of the system Theorem 3 If hash function H is collision resistant our system is secure against chosen plaintext attack in random oracle model Proof Since ciphertexts are CID : CT data that is exposed to the adversary is T i C i =P m e (g g) αs 1 C i =h s i A i C 1i =g qiy(0) C iy =H(att (y))q iy(0) y Yi (22) where P 0 =M We then use a random function f to replace the hash function H Therefore the adversary A can obtain T i C i =P m e (g g) αs 1 C i =h s i A i C 1i =g q iy (0) j C iy =f(att (y j)) q iy j (0) yj Yi (23) where P 0 = M This scheme is named as the alternative scheme Finally we construct an experiment to simulate the chosen plaintext attack here (1) A calls the encryption oracle to query a cipher for plaintext y j in the probabilistic polynomial time; we run the alternative scheme and return f(att(y j )) q iy (0) j asthecipher to the adversary (2) A chooses two messages y 1 j and y2 j andwereturn f(att(y 1 j ))q iy j 1 (0) f(att(y 2 j ))q iy j 2 (0) to the adversary (3) A asks a challenge plaintext; we flip a coin to generate arandomnumbery b j b {01} and send f(att(yb j ))q y j b (0) to the adversary (4) A continues to query some plaintexts which is the same as the first step (5) Finally adversary A outputs b ;itwinsifb = b Otherwise it fails There are two ways to win the experiment for the adversary (1) s j can be recovered This contradicts DL problem (2) There must exist two y and y such that f(att(y)) q y(0) =f(att(y )) q y (0) Theprobabilityisnegligible as f is a random function Above all the adversary is negligible to win in the simulation experiment Furthermore since the hash function cannot be distinguished with a random function in the random oracle model the proposed system is secure to resist chosen plaintext attack The advantage of an adversary A is defined as Adv (A) = Pr [H Collision] + Pr [Recover s j ] (24) + Pr [D wins] We define negl(k) as a function that is negligible with a security parameter k Assume that the probability that H collision occurs is Pr[H Collision]SinceH is collision resistant Pr[H Collision] is negl 1 (k) D is used to distinguish f with arandomfunctionsincef is a pseudorandom function therefore Pr[D wins] is negl 2 (k) Since it is computationally infeasible to solve DL problem Pr[Recover s j ] is negl 3 (k)in sum Adv(A) negl 1 [k] + negl 2 [k] + negl 3 [k] We complete the proof 7 Performance Evaluation In this section we analyze our proposed scheme numerically mainly discussing the computation and storage overhead 71 Computation Overhead 711 Setup This algorithm is used to define a cyclic multiplicative group and to generate a PK and MK that will be used in encryption and key generation especially The number of random numbers is fixed which means that there is no relationship between computing time and number of attributes Time complexity of the algorithm is O(1) 712 Encrypt DO first encrypts M under an access tree and the computation cost is proportional to the number of attributes in this tree If the universal attributes set in T is I ( I denotes the total number of attributes in set I) for each element in I we need 2 exponentiation operations Hence total computation complexity is O( I ) Additionally in C- CP-ABE one ciphertext is allowed to be associated with more than one access tree; if there are m access trees for each tree computation cost is proportional to the number of attributes and the total computation complexity is mo( I ) 713 KeyGen This algorithm is used to generate SK for DR Computing cost is proportional to the number of attributes inskforeachattributethealgorithmrequires2pairing operations and 1 multiplication operation If the universal attributes set is S ( S is the total number of attributes in set S I ) then the time complexity of SK computation is O( S ) 714 Decrypt Computing and checking the conditions are the first step within decryption TCA evaluates the current conditions and sends them to DR The computation cost is fixed andthe computationcomplexity iso(1) Once the valid

8 8 Mobile Information Systems Average encryption time (s) The number of the access trees Average decryption time (s) The number of the access trees Traditional CP-ABE Our system Traditional CP-ABE Our system (a) Size of ciphertext (KB) (b) The number of the access trees Our system (c) Figure 5: (a) Comparison of the average encryption times between CPABE and our system when the number of access trees is different (b) Comparison of decryption times between CPABE and our system when the number of access trees is different (c) Changes in the ciphertext size of our system when the number of access trees is different tree is found the following steps are similar to CP-ABE; the overhead mainly occurs during computing each attribute of the tree Total cost is proportional to the number of attributes in the tree Thus the complexity is O( I ) 72 Storage Overhead To realize more expressive access control more storage cost has been inevitably introduced One ciphertext is associated with more than one access tree Only one tree s secret multiplies by M while others multiply by a parameter Along with the increasing number of access trees the size of ciphertext grows However it is of low storage overhead compared with the component C = Me(g g) αs in CT In addition we create a one-dimensional array for each access tree in CT whose length is equal to the number of thetree sleafnodesthetotalstoragecostwouldnotbea significant burden for CS 73 Experimental Results With the help of the CPABEtoolkit [36] we evaluate the performance of our system and compare it with CP-ABE [7] In order to strengthen the expression of access structure we make the ciphertext to be associated with more than one access tree Compared with only one access tree in the traditional CPABE introducing more trees may affect the time of encryption and decryption However we encrypt the message only once when it has more than one access tree; the other trees are multiplied with a parameter that includes decryption information We set the size of the message as 1 G and the number of attributes in each tree as 100 For the purposes of comparison all the access trees have the same number of leaves nodes Figure 5(a) shows the average time cost of [7] and our system within encryption Figure 5(b) shows the average time cost of [7] and our system within decryption From Figures 5(a) and 5(b) we can conclude that the average computation overheads in our system are lower than that in [7] When considering that there is only one ciphertext introducing extra access trees is bound to cause the storage overhead In traditional CP-ABE scheme more trees mean more ciphertexts while in our system one ciphertext is

9 Mobile Information Systems 9 associated with a few access trees In this case it is obvious that our system reduces the storage overhead since the other trees are multiplied by a parameter rather than a message Figure 5(c) shows that along with the increasing number of access trees the ciphertext size of our system grows Obviously there exists a rough linear rise for the ciphertext size with the number of access trees but even then it does not bring a high storage overhead when compared with the original ciphertext 8 Conclusion In this paper we propose an expressive and fine-grained access control scheme C-CP-ABE in Vehicle Cloud Computingmakingitpossiblethatoneciphertextcanbeabletobe associated with more than one access tree different access tree under different conditions DOs are allowed to add new access trees and new conditions to their ciphertexts flexibly And a parameter that is calculated by ESP using s replaces Mwhichcanreducethecomputationandstorageoverhead when adding other access trees The detailed security and performance analysis have been stated There are some failings in our system such as conditions not being flexible enough All of them will be our future work Competing Interests The authors declare that there is no conflict of interests regarding the publication of this paper Acknowledgments This work was jointly supported by the National Natural Science Foundation of China (nos and ) and the Fundamental Research Funds for the Central Universities (2016MS29) References [1] MWangHShanRLuRZhangXShenandFBai Real- Time path planning based on hybrid-vanet-enhanced transportation system IEEE Transactions on Vehicular Technology vol64no5pp [2] J Shao X Lin R Lu and C Zuo A threshold anonymous authentication protocol for VANETs IEEE Transactions on Vehicular Technologyvol65no3pp [3] Z Xia X Wang L Zhang Z Qin X Sun and K Ren A privacy-preserving and copy-deterrence content-based image retrieval scheme in cloud computing IEEE Transactions on Information Forensics and Security vol 11 no 11 pp [4] Z Fu X Wu C Guan X Sun and K Ren Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement IEEE Transactions on Information Forensics and Securityvol11no12pp [5] M Whaiduzzaman M Sookhak A Gani and R Buyya A survey on vehicular cloud computing Journal of Network and Computer Applicationsvol40no1pp [6] E Lee E-K Lee M Gerla and S Y Oh Vehicular cloud networking: architecture and design principles IEEE Communications Magazinevol52no2pp [7]JBethencourtASahaiandBWaters Ciphertext-policy attribute-based encryption in Proceedings of the IEEE Symposium on Security and Privacy (SP 07) pp IEEE Berkeley Calif USA 2007 [8] Z Xia X Wang X Sun and Q Wang A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data IEEE Transactions on Parallel & Distributed Systemsvol 27no2pp [9]ZZhouYWangQMJWuC-NYangandXSun Effective and efficient global context verification for image copy detection IEEE Transactions on Information Forensics and Securityvol12no1pp [10] A Shamir Identity-based cryptosystems and signature schemes in Cryptology pp Springer Berlin Germany 1984 [11] A Sahai and B Waters Fuzzy identity-based encryption in Cryptology EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques Aarhus Denmark May Proceedingsvol3494ofLecture Notes in Computer Sciencepp Springer Berlin Germany 2005 [12] M Chase Multi-authority attribute based encryption in Proceedings of the Theory of Cryptography Theory of Cryptography Conference (TCC 07) pp AmsterdamThe Netherlands February 2007 [13] MChaseandSSMChow Improvingprivacyandsecurity in multi-authority attribute-based encryption in Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS 09) pp ACM Chicago Ill USA November 2009 [14] A Kapadia P P Tsang and S W Smith Attribute-based publishing with hidden credentials and hidden policies in Proceedings of the Network and Distributed System Security Symposium (NDSS 07) pp San Diego Calif USA February-March 2007 [15] J Herranz F Laguillaumie and C Ràfols Constant size ciphertexts in threshold attribute-based encryption in Public Key Cryptography PKC 2010PQNguyenandDPointcheval Edsvol6056ofLecture Notes in Computer Sciencepp19 34 Springer Berlin Germany 2010 [16] R Ostrovsky A Sahai and B Waters Attribute-based encryption with non-monotonic access structures in Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS 07) pp Alexandria Va USA November 2007 [17] A Lewko T Okamoto A Sahai et al Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption in Cryptology EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques French Riviera May 30 June Proceedings vol 6110 of Lecture Notes in Computer Science pp Springer Berlin Germany 2010 [18] V Goyal O Pandey A Sahai and B Waters Attributebased encryption for fine-grained access control of encrypted data in Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS 06) pp November 2006

10 10 Mobile Information Systems [19] N Attrapadung B Libert and E D Panafieu Expressive keypolicy attribute-based encryption with constant-size ciphertexts in Public Key Cryptography PKC 2011: 14th International Conference on Practice and Theory in Public Key Cryptography Taormina Italy March Proceedings vol 6571 of Lecture Notes in Computer Science pp Springer Berlin Germany 2011 [20] N Attrapadung J Herranz F Laguillaumie B Libert E de Panafieu and C Ràfols Attribute-based encryption schemes with constant-size ciphertexts Theoretical Computer Science vol 422 pp [21] K Emura A Miyaji A Nomura K Omote and M Soshi A ciphertext-policy attribute-based encryption scheme with constant ciphertext length in Information Security Practice and Experience FBaoHLiandGWangEdsvol5451of Lecture Notes in Computer Science pp Springer Berlin Germany 2009 [22] Y Zhang D Zheng X Chen et al Computationally efficient ciphertext-policy attribute-based encryption with constant-size ciphertexts in Provable Security: 8th International Conference ProvSec 2014 Hong Kong China October Proceedingsvol8782ofLecture Notes in Computer Sciencepp Springer Berlin Germany 2014 [23] C Chen Z Zhang and D Feng Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost in Provable SecurityXBoyen and X Chen Eds vol 6980 of Lecture Notes in Computer Science pp Springer Berlin Germany 2011 [24] AGeRZhangCChenetal Thresholdciphertextpolicy attribute-based encryption with constant size ciphertexts in Proceedings of the Australasian Conference on Information Security and Privacy pp WollongongAustraliaJuly 2012 [25]LIbraimiMPetkovicSNikovaPHartelandWJonker Mediated ciphertext-policy attribute-based encryption and its application in Information Security Applications HYYoum andmyungedsvol5932oflecture Notes in Computer Science pp Springer Berlin Germany 2009 [26] JLiQHuangXChenSSMChowDSWongandDXie Multi-authority ciphertext-policy attribute-based encryption with accountability in Proceedings of the ACM Symposium on Information Computer and Communications Security (ASI- ACCS 11) pp ACM Hong Kong March 2011 [27] Z Liu Z Cao Q Huang et al Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles in Computer Security ESORICS 2011: 16th European Symposium on Research in Computer Security Leuven Belgium September Proceedings vol 6879 of Lecture Notes in Computer Science pp Springer Berlin Germany 2011 [28]HWangZZhengLWuandDHe Newlarge-universe multi-authority ciphertext-policy ABE scheme and its application in cloud storage systems Journal of High Speed Networks vol 22 no 2 pp [29] M Li S Yu Y Zheng K Ren and W Lou Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption IEEE Transactions on Parallel & Distributed Systemsvol24no1pp [30]XLiuJMaJXiongQLiandJMa Ciphertext-policy weighted attribute based encryption for fine-grained access control in Proceedings of the 5th IEEE International Conference on Intelligent Networking and Collaborative Systems (INCoS 13) pp51 57September2013 [31] XLiuHZhuJMaJMaandSMa Key-PolicyWeighted Attribute based Encryption for fine-grained access control in Proceedings of the IEEE International Conference on Communications Workshops (ICC 14) pp Sydney Australia June 2014 [32] Z Liu Z Cao and D S Wong White-box traceable ciphertextpolicy attribute-based encryption supporting any monotone access structures IEEE Transactions on Information Forensics and Securityvol8no1pp [33] Z Liu Z Cao and D S Wong Traceable CP-ABE: how to trace decryption devices found in the wild IEEE Transactions on Information Forensics and Security vol10no1pp [34] V Goyal A Jain O Pandey and A Sahai Bounded ciphertext policy attribute based encryption in Automata Languages and Programming pp Springer 2008 [35] A Shamir How to share a secret Communications of the ACM vol22no11pp [36] J Bethencourt A Sahai and B Waters The cpabe toolkit

11 Journal of Industrial Engineering Multimedia The Scientific World Journal Applied Computational Intelligence and Soft Computing International Journal of Distributed Sensor Networks Fuzzy Systems Modelling & Simulation in Engineering Submit your manuscripts at Journal of Computer Networks and Communications Advances in Artificial Intelligence Hindawi Publishing Corporation International Journal of Biomedical Imaging Volume 2014 Artificial Neural Systems International Journal of Computer Engineering Computer Games Technology Software Engineering International Journal of Reconfigurable Computing Robotics Computational Intelligence and Neuroscience Human-Computer Interaction Journal of Journal of Electrical and Computer Engineering

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing wwwijcsiorg 10 Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing Yinghui Zhang 12 1 National Engineering Laboratory for Wireless Security Xi'an University of Posts and Telecommunications

More information

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13 Payal Chaudhari, Manik Lal Das, Anish Mathuria DA-IICT, Gandhinagar, India {payal chaudhari, maniklal das, anish mathuria}@daiict.ac.in

More information

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE ABSTRACT We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our system, any party can become an authority

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara

An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara An Efficient Verifiable Multi-Authority Secret Access control scheme in Cloud Storage M.Sreelakshmi & P.Gangadhara 1 M.Tech, Dept of CSE,Shri Shirdi Sai Institute of Science and Engineering, Affiliated

More information

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 09 (September. 2014), V3 PP 21-25 www.iosrjen.org Session Based Ciphertext Policy Attribute Based Encryption

More information

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME

EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME EFFICIENT REVOCATION AND SECURE ATTRIBUTE-BASED PROXY RE-ENCRYPTION SCHEME MAHESH S. GUNJAL 1, Dr. B. L. GUNJAL 2 1PG Student, Dept. of Computer Engineering, AVCOE, Maharashtra, India 2Associate Professor,

More information

Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme

Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme 2014 Tenth 10th International Conference on Computational Intelligence and Security Insecurity of an Dynamic User Revocation and Key Refreshing for Attribute-Based Encryption Scheme Changji Wang, Haitao

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

On the Security of Group-based Proxy Re-encryption Scheme

On the Security of Group-based Proxy Re-encryption Scheme On the Security of Group-based Proxy Re-encryption Scheme Purushothama B R 1, B B Amberker Department of Computer Science and Engineering National Institute of Technology Warangal Warangal, Andhra Pradesh-506004,

More information

On the Security of a Certificateless Public-Key Encryption

On the Security of a Certificateless Public-Key Encryption On the Security of a Certificateless Public-Key Encryption Zhenfeng Zhang, Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing 100080,

More information

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems

DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems 1790 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 8, NO. 11, NOVEMBER 2013 DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems Kan Yang, Associate Member,

More information

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption Indian Journal of Science and Technology, Vol 8(S9), 318 325, May 2015 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 DOI: 10.17485/ijst/2015/v8iS9/65600 Secure Data Storage and Data Retrieval in Cloud

More information

On the Insecurity of a Method for Providing Secure and Private Fine-Grained Access to Outsourced Data

On the Insecurity of a Method for Providing Secure and Private Fine-Grained Access to Outsourced Data On the Insecurity of a Method for Providing Secure and Private Fine-Grained Access to Outsourced Data Alfredo Rial Interdisciplinary Centre for Security, Reliability and Trust (SnT) University of Luxembourg

More information

A Procedural Based Encryption Technique for Accessing Data on Cloud

A Procedural Based Encryption Technique for Accessing Data on Cloud A Procedural Based Encryption Technique for Accessing Data on Cloud Avinash N 1, Divya C 2 P.G. Student, Department of Computer Science and Engineering, SVIT, Bangalore, Karnataka, India 1 Assistant Professor,

More information

Keywords: Multi-authority attribute based encryption, key policy, ciphertext policy, central authority free

Keywords: Multi-authority attribute based encryption, key policy, ciphertext policy, central authority free Computing and Informatics, Vol. 35, 2016, 128 142 SIMPLE MULTI-AUTHORITY ATTRIBUTE-BASED ENCRYPTION FOR SHORT MESSAGES Viktória I. Villányi Department of Operations Research ELTECRYPT Research Group Eötvös

More information

On the security of a certificateless signature scheme in the standard model

On the security of a certificateless signature scheme in the standard model On the security of a certificateless signature scheme in the standard model Lin Cheng, Qiaoyan Wen, Zhengping Jin, Hua Zhang State Key Laboratory of Networking and Switch Technology, Beijing University

More information

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Efficient Auditable Access Control Systems for Public Shared Cloud Storage Efficient Auditable Access Control Systems for Public Shared Cloud Storage Vidya Patil 1, Prof. Varsha R. Dange 2 Student, Department of Computer Science Dhole Patil College of Engineering, Pune, Maharashtra,

More information

Cryptanalysis on Two Certificateless Signature Schemes

Cryptanalysis on Two Certificateless Signature Schemes Int. J. of Computers, Communications & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. V (2010), No. 4, pp. 586-591 Cryptanalysis on Two Certificateless Signature Schemes F. Zhang, S. Li, S. Miao, Y. Mu,

More information

Implementation of IBE with Outsourced Revocation technique in Cloud Computing

Implementation of IBE with Outsourced Revocation technique in Cloud Computing Implementation of IBE with Outsourced Revocation technique in Cloud Computing M.MOHANRAO, POCKLA PAVANI Assistant Professor, M.TECH STUDENT Dept of CSE,Megha Institute of Engineering & Technology For womens,edulabad,ghatkesar

More information

A Key-Policy Attribute-based Encryption Scheme for General Circuit from Bilinear Maps

A Key-Policy Attribute-based Encryption Scheme for General Circuit from Bilinear Maps International Journal of Network Security, Vol.19, No.5, PP.704-710, Sept. 2017 (DOI: 10.6633/IJNS.201709.19(5).07) 704 A Key-Policy Attribute-based Encryption Scheme for General Circuit from Bilinear

More information

Inter-domain Identity-based Proxy Re-encryption

Inter-domain Identity-based Proxy Re-encryption Inter-domain Identity-based Proxy Re-encryption Qiang Tang, Pieter Hartel, Willem Jonker Faculty of EWI, University of Twente, the Netherlands {q.tang, pieter.hartel, jonker}@utwente.nl August 19, 2008

More information

Tracing Insider Attacks in the Context of Predicate Encryption Schemes

Tracing Insider Attacks in the Context of Predicate Encryption Schemes Tracing Insider Attacks in the Context of Predicate Encryption Schemes Jonathan Katz and Dominique Schröder University of Maryland Email: {jkatz,schroder}@cs.umd.edu Abstract In a predicate encryption

More information

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY CONTENT Introduction Problem statements Literature Review Existing system Proposed system Application Conclusion Future work MOTIVATIONS

More information

Verifiable Outsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing

Verifiable Outsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing KSII TRANSACTINS N INTERNET AND INFRMATIN SYSTEMS VL, N 6, Jun 27 3254 Copyright c27 KSII Verifiable utsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing Zhiyuan Zhao, Jianhua

More information

Time-Based Proxy Re-encryption Review

Time-Based Proxy Re-encryption Review Time-Based Proxy Re-encryption Review Meghatai Maruti Bhoite 1, I Govardhan Rao 2 CSE, University College of Engineering Osmania University, Hyderabad, India Abstract :- Fundamentals approach for secure

More information

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms A.Sarika*1, Smt.J.Raghaveni*2 M.Tech Student, Dept of CSE, S.R.K.R Engineering college, Bhimavaram, AP,

More information

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp Vol.2, No.2, June 30 (2016), pp. 35-41 http://dx.doi.org/10.21742/apjcri.2016.06.05 1) 2) Abstract Cloud computing gives an adaptable and helpful route for information sharing, which brings different advantages

More information

Brief Introduction to Provable Security

Brief Introduction to Provable Security Brief Introduction to Provable Security Michel Abdalla Département d Informatique, École normale supérieure michel.abdalla@ens.fr http://www.di.ens.fr/users/mabdalla 1 Introduction The primary goal of

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

Updating attribute in CP-ABE: A New Approach

Updating attribute in CP-ABE: A New Approach Updating attribute in CP-ABE: A New Approach Nishant Doshi and Devesh Jinwala National Institute of Technology, Surat, India {doshinikki2004,dcjinwala}@gmail.com Abstract. In Ciphertext-Policy Attribute

More information

AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle

AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle Noura Alomar November 7th, 2018 1 AoT The AoT paper is one of the earliest and most cited papers on IoT defense and it considers

More information

Structure-Preserving Certificateless Encryption and Its Application

Structure-Preserving Certificateless Encryption and Its Application SESSION ID: CRYP-T06 Structure-Preserving Certificateless Encryption and Its Application Prof. Sherman S. M. Chow Department of Information Engineering Chinese University of Hong Kong, Hong Kong @ShermanChow

More information

ADVANCES in NATURAL and APPLIED SCIENCES

ADVANCES in NATURAL and APPLIED SCIENCES ADVANCES in NATURAL and APPLIED SCIENCES ISSN: 1995-0772 Published BY AENSI Publication EISSN: 1998-1090 http://www.aensiweb.com/anas 2016 May 10(5): pages 223-227 Open Access Journal An Efficient Proxy

More information

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm Huiqi Zhao 1,2,3, Yinglong Wang 2,3*, Minglei Shu 2,3 1 Department of Information

More information

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing P. Likitha Department of Computer Science and Engineering, MJR College of Engineering & Technology, Piler, A.P - 517214, India. ABSTRACT:

More information

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe

User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe User Revocation And Fine Grained Access Control Of Phr In Cloud Using Hasbe T.Radhika 1, S.Vasumathi Kannagi 2 P.G.Scholar, Department of CSE, Info Institute of Engineering, Coimbatore, India 1 Assistant

More information

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing

Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing ISSN No: 2454-9614 Secure Data Sharing using Attribute Based Encryption with Revocation in Cloud Computing *Corresponding Author: D. Vaduganathan E-mail:vaduganathan.kce@gmail.com D. Vaduganathan a a)

More information

On the Security of an Efficient Group Key Agreement Scheme for MANETs

On the Security of an Efficient Group Key Agreement Scheme for MANETs On the Security of an Efficient Group Key Agreement Scheme for MANETs Purushothama B R 1,, Nishat Koti Department of Computer Science and Engineering National Institute of Technology Goa Farmagudi, Ponda-403401,

More information

Research Article An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length

Research Article An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length Mathematical Problems in Engineering Volume 2013, Article ID 810969, 7 pages http://dx.doi.org/10.1155/2013/810969 Research Article An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant

More information

Three Levels of Access Control to Personal Health Records in a Healthcare Cloud

Three Levels of Access Control to Personal Health Records in a Healthcare Cloud Three Levels of Access Control to Personal Health Records in a Healthcare Cloud Gabriel Sanchez Bautista and Ning Zhang School of Computer Science The University of Manchester Manchester M13 9PL, United

More information

scheme in wireless sensor networks

scheme in wireless sensor networks Comments on EIBAS: an efficient identity broadcast authentication scheme in wireless sensor networks Yalin Chen 1, Jue-Sam Chou 2, * 1 Institute of information systems and applications, National Tsing

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lectures 16, 17: Security of RSA El Gamal Cryptosystem Announcement Final exam will be on May 11, 2015 between 11:30am 2:00pm in FMH 319 http://www.njit.edu/registrar/exams/finalexams.php

More information

A Hybrid Attribute-Based Encryption Technique Supporting Expressive Policies and Dynamic Attributes

A Hybrid Attribute-Based Encryption Technique Supporting Expressive Policies and Dynamic Attributes Information Security Journal: A Global Perspective, 21:297 305, 2012 Copyright Taylor & Francis Group, LLC ISSN: 1939-3555 print / 1939-3547 online DOI: 10.1080/19393555.2012.738374 A Hybrid Attribute-Based

More information

Research Article A Two-Level Cache for Distributed Information Retrieval in Search Engines

Research Article A Two-Level Cache for Distributed Information Retrieval in Search Engines The Scientific World Journal Volume 2013, Article ID 596724, 6 pages http://dx.doi.org/10.1155/2013/596724 Research Article A Two-Level Cache for Distributed Information Retrieval in Search Engines Weizhe

More information

ZigBee Security Using Attribute-Based Proxy Re-encryption

ZigBee Security Using Attribute-Based Proxy Re-encryption J. lnf. Commun. Converg. Eng. 10(4): 343-348, Dec. 2012 Regular Paper ZigBee Security Using Attribute-Based Proxy Re-encryption Hwajeong Seo and Howon Kim*, Member, KIICE Department of Computer Engineering,

More information

Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017

Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017 Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017 Hyung Tae Lee 1, Huaxiong Wang 2, Kai Zhang 3, 4 1 Chonbuk National University, Republic of Korea 2 Nanyang

More information

Multi-authority attribute based encryption with honest-but-curious central authority

Multi-authority attribute based encryption with honest-but-curious central authority Proceedings of the 10th International Conference on Computational and Mathematical Methods in Science and Engineering, CMMSE 2010 27 30 June 2010. Multi-authority attribute based encryption with honest-but-curious

More information

information Black Box Traceable Ciphertext Policy Attribute-Based Encryption Scheme Information 2015, 6, ; doi:10.

information Black Box Traceable Ciphertext Policy Attribute-Based Encryption Scheme Information 2015, 6, ; doi:10. Information 2015, 6, 481-493; doi:10.3390/info6030481 OPEN ACCESS information ISSN 2078-2489 www.mdpi.com/journal/information Article Black Box Traceable Ciphertext Policy Attribute-Based Encryption Scheme

More information

Universally Composable Attribute-based Group Key Exchange

Universally Composable Attribute-based Group Key Exchange , pp.179-190 http://dx.doi.org/10.14257/ijsia.2015.9.1.19 Universally Composable Attribute-based Group Key Exchange Hui Xie, Yongjie Yan and Sihui Shu School of Mathematics & Computer Science, Jiangxi

More information

Attribute Based Encryption with Privacy Preserving In Clouds

Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds M. Suriyapriya 1, A. Joicy 2 PG Scholar 1 Assistant Professor CSE Department 2 St.Joseph College of Engineering Sriperumbudur, Chennai-602105

More information

Efficiency Optimisation Of Tor Using Diffie-Hellman Chain

Efficiency Optimisation Of Tor Using Diffie-Hellman Chain Efficiency Optimisation Of Tor Using Diffie-Hellman Chain Kun Peng Institute for Infocomm Research, Singapore dr.kun.peng@gmail.com Abstract Onion routing is the most common anonymous communication channel.

More information

IND-CCA2 secure cryptosystems, Dan Bogdanov

IND-CCA2 secure cryptosystems, Dan Bogdanov MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov University of Tartu db@ut.ee 1 Overview Notion of indistinguishability The Cramer-Shoup cryptosystem Newer results

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA Research Manuscript Title SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA Dr.B.Kalaavathi, SM.Keerthana, N.Renugadevi Professor, Assistant professor, PGScholar Department of

More information

Stateful Key Encapsulation Mechanism

Stateful Key Encapsulation Mechanism Stateful Key Encapsulation Mechanism Peng Yang, 1 Rui Zhang, 2 Kanta Matsuura 1 and Hideki Imai 2 The concept of stateful encryption was introduced to reduce computation cost of conventional public key

More information

Robust EC-PAKA Protocol for Wireless Mobile Networks

Robust EC-PAKA Protocol for Wireless Mobile Networks International Journal of Mathematical Analysis Vol. 8, 2014, no. 51, 2531-2537 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.410298 Robust EC-PAKA Protocol for Wireless Mobile Networks

More information

Secure Data Sharing in Cloud Computing: Challenges and Research Directions

Secure Data Sharing in Cloud Computing: Challenges and Research Directions Cyber Summer School Melbourne, 12-13 Feb 2018 Secure Data Sharing in Cloud Computing: Challenges and Research Directions Willy Susilo Institute of Cybersecurity and Cryptology School of Computing and Information

More information

A Novel Identity-based Group Signature Scheme from Bilinear Maps

A Novel Identity-based Group Signature Scheme from Bilinear Maps MM Research Preprints, 250 255 MMRC, AMSS, Academia, Sinica, Beijing No. 22, December 2003 A Novel Identity-based Group Signature Scheme from Bilinear Maps Zuo-Wen Tan, Zhuo-Jun Liu 1) Abstract. We propose

More information

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2,

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, DEPARTMENT OF CSE SAHAJA INSTITUTE OF TECHNOLOGY & SCIENCES FOR WOMEN, KARIMNAGAR ABSTRACT: The

More information

An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing

An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing Qin Liu, Guojun Wang, and Jie Wu School of Information Science and Engineering Central South University Changsha 410083, Hunan Province,

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES P.Senthil Kumar 1 Associate professor, PSNA college of engineering and technology,dindigul,tamilnadu,india Abstract: With the recent

More information

Efficient Generation of Linear Secret Sharing. Scheme Matrices from Threshold Access Trees

Efficient Generation of Linear Secret Sharing. Scheme Matrices from Threshold Access Trees Efficient Generation of Linear Secret Sharing 1 Scheme Matrices from Threshold Access Trees Zhen Liu, Zhenfu Cao, and Duncan S. Wong Abstract Linear Secret Sharing Scheme (LSSS) matrices are commonly used

More information

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data An Efficient Privacy-Preserving Ranked Keyword Search Method Cloud data owners prefer to outsource documents in an encrypted form for the purpose of privacy preserving. Therefore it is essential to develop

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

Inference Attack-Resistant E-Healthcare Cloud System with Fine-Grained Access Control

Inference Attack-Resistant E-Healthcare Cloud System with Fine-Grained Access Control JOURNAL OF L A T E X CLASS FILES, VOL., NO., JANUARY 2017 1 Inference Attack-Resistant E-Healthcare Cloud System with Fine-Grained Access Control Wei Zhang, Yaping Lin, Member, IEEE, Jie Wu, Fellow, IEEE,

More information

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE Chakali Sasirekha 1, K. Govardhan Reddy 2 1 M.Tech student, CSE, Kottam college of Engineering, Chinnatekuru(V),Kurnool,Andhra Pradesh,

More information

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM Ms. S. P. Vidhya Priya 1, Dharani.N.R 2, Gokilavani.M 3, Jeevitha.R 4 1,2,3,4 Department of Information Technology, Kathir College

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare

Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare Jingjing Wang 1, Xiaoyu Zhang 1, Jingjing Guo 1, and Jianfeng Wang 1 1 State Key Laboratory of Integrated

More information

CS 395T. Formal Model for Secure Key Exchange

CS 395T. Formal Model for Secure Key Exchange CS 395T Formal Model for Secure Key Exchange Main Idea: Compositionality Protocols don t run in a vacuum Security protocols are typically used as building blocks in a larger secure system For example,

More information

Contributions to pairing-based cryptography

Contributions to pairing-based cryptography University of Wollongong Research Online University of Wollongong Thesis Collection 1954-2016 University of Wollongong Thesis Collections 2010 Contributions to pairing-based cryptography Tsz Hon Yuen University

More information

Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack

Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack International Journal of Network Security, Vol.8, No., PP.266 270, May 2009 266 Group-based Proxy Re-encryption Scheme Secure against Chosen Ciphertext Attack Chunbo Ma and Jun Ao (Corresponding author:

More information

On the Security of a Lightweight Cloud Data Auditing Scheme

On the Security of a Lightweight Cloud Data Auditing Scheme On the Security of a Lightweight Cloud Data Auditing Scheme Reyhaneh Rabaninead a, Maryam Raabzadeh Asaar b, Mahmoud Ahmadian Attari a, Mohammad Reza Aref c a Department of Electrical Engineering, K. N.

More information

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY DE-DUPLICABLE EFFECTIVE VALIDATION of CAPACITY for DYNAMIC USER ENVIRONMENT Dr. Shubhangi D C *1 & Pooja 2 *1 HOD, Department

More information

Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks

Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks Yi Liu1,2,3 Jie Ling 1 Qianhong Wu4,6 Bo Qin5 Presented By Khaled Rabieh Introduction & Problem Statement In traffic monitoring

More information

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44 Cryptography Today Ali El Kaafarani Mathematical Institute Oxford University 1 of 44 About the Course Regular classes with worksheets so you can work with some concrete examples (every Friday at 1pm).

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 3, March 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Reliable Proxy

More information

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings Debasis Giri and P. D. Srivastava Department of Mathematics Indian Institute of Technology, Kharagpur 721 302, India

More information

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings International Journal of Network Security, Vol.5, No.3, PP.283 287, Nov. 2007 283 Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings Rongxing Lu and Zhenfu Cao (Corresponding

More information

A practical application of CP ABE for mobile PHR system: a study on the user accountability

A practical application of CP ABE for mobile PHR system: a study on the user accountability DOI 10.1186/s40064-016-3002-y SHORT REPORT Open Access A practical application of CP ABE for mobile PHR system: a study on the user accountability Hanshu Hong 1, Di Chen 2 and Zhixin Sun 1* *Correspondence:

More information

A Simple User Authentication Scheme for Grid Computing

A Simple User Authentication Scheme for Grid Computing A Simple User Authentication Scheme for Grid Computing Rongxing Lu, Zhenfu Cao, Zhenchuai Chai, Xiaohui Liang Department of Computer Science and Engineering, Shanghai Jiao Tong University 800 Dongchuan

More information

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3

Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi 2 M. Navinkumar 3 IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 03, 2015 ISSN (online): 2321-0613 Various Attribute Based Encryption Algorithms in Clouds-A Survey P. Sivakumar 1 K. Devi

More information

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud Volume-5, Issue-6, December-2015 International Journal of Engineering and Management Research Page Number: 210-214 Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

More information

OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL

OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL Abdullah M. Alaraj Department of IT, Computer College, Qassim University, Saudi Arabia arj@qu.edu.sa ABSTRACT This paper presents an efficient fair document

More information

Privacy Preserving Revocable Predicate Encryption Revisited

Privacy Preserving Revocable Predicate Encryption Revisited Privacy Preserving Revocable Predicate Encryption Revisited Kwangsu Lee Intae Kim Seong Oun Hwang Abstract Predicate encryption (PE) that provides both the access control of ciphertexts and the privacy

More information

PKCS #3: Diffie-Hellman Key-Agreement

PKCS #3: Diffie-Hellman Key-Agreement 1 of 6 5/19/2006 1:04 PM PKCS #3: Diffie-Hellman Key-Agreement Standard An RSA Laboratories Technical Note Version 1.4 Revised November 1, 1993 * 1. Scope This standard describes a method for implementing

More information

Homework 3: Solution

Homework 3: Solution Homework 3: Solution March 28, 2013 Thanks to Sachin Vasant and Xianrui Meng for contributing their solutions. Exercise 1 We construct an adversary A + that does the following to win the CPA game: 1. Select

More information

A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE

A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275,

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage

Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage Mr. Ramesh 1, Prof. Girish Kumar D 2, Student, M.tech(Computer Networking) 1,, Assistant Professor, Computer

More information

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA 1 M MOUNIKA 1 M.Tech Student, Department of CSE, Jyothishmathi institute of Technology & science, karimnagar,

More information

Collusion-Resistant Identity-based Proxy Re-encryption

Collusion-Resistant Identity-based Proxy Re-encryption Collusion-Resistant Identity-based Proxy Re-encryption Woo Kwon Koo 1, Jung Yeon Hwang 2, and Dong Hoon Lee 1,* 1 Graduate School of Information Security, Korea University, Seoul, Korea 2 Electronics and

More information

PKCS #3: Diffie-Hellman Key- Agreement Standard

PKCS #3: Diffie-Hellman Key- Agreement Standard PKCS #3: Diffie-Hellman Key- Agreement Standard An RSA Laboratories Technical Note Version 1.4 Revised November 1, 1993 * 1. Scope This standard describes a method for implementing Diffie-Hellman key agreement,

More information

Notes for Lecture 14

Notes for Lecture 14 COS 533: Advanced Cryptography Lecture 14 (November 6, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Fermi Ma Notes for Lecture 14 1 Applications of Pairings 1.1 Recap Consider a bilinear e

More information

Efficient Compilers for Authenticated Group Key Exchange

Efficient Compilers for Authenticated Group Key Exchange Efficient Compilers for Authenticated Group Key Exchange Qiang Tang and Chris J. Mitchell Information Security Group, Royal Holloway, University of London Egham, Surrey TW20 0EX, UK {qiang.tang, c.mitchell}@rhul.ac.uk

More information